Analysis

  • max time kernel
    13s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01/01/2025, 22:37 UTC

General

  • Target

    c51c265f406b6c58d17de5452fb01a726854493641f48656598d1f213fd6a1b9.exe

  • Size

    475KB

  • MD5

    740ab31cfbeeba126574752800e60bde

  • SHA1

    c10f3dd5cb616fd007c4e342d27e814d35a5250a

  • SHA256

    c51c265f406b6c58d17de5452fb01a726854493641f48656598d1f213fd6a1b9

  • SHA512

    3b5a9c7c104350dc04a0a90f4204ff8a18b9a55c8130ca4f9784c8e8cb890459845ea8f18deed4c65aa8ffacdbd23c9d12b25b36e613d4dbb8607abca0bf97d2

  • SSDEEP

    12288:DQt0D52k1e7rtT1n+mMJOE9vWN0VTTbM/0:qW1e9TRN8OEc09

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:372
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:464
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:604
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:928
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe
                  4⤵
                    PID:1852
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:684
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:744
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:816
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1320
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:856
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:992
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:300
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:272
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1032
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1232
                                    • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                      "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                      3⤵
                                        PID:1120
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                        3⤵
                                          PID:1928
                                        • C:\Windows\system32\sppsvc.exe
                                          C:\Windows\system32\sppsvc.exe
                                          3⤵
                                            PID:1924
                                        • C:\Windows\system32\lsass.exe
                                          C:\Windows\system32\lsass.exe
                                          2⤵
                                            PID:480
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:488
                                          • C:\Windows\system32\csrss.exe
                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                            1⤵
                                              PID:384
                                            • C:\Windows\system32\winlogon.exe
                                              winlogon.exe
                                              1⤵
                                                PID:420
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1360
                                                  • C:\Users\Admin\AppData\Local\Temp\c51c265f406b6c58d17de5452fb01a726854493641f48656598d1f213fd6a1b9.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\c51c265f406b6c58d17de5452fb01a726854493641f48656598d1f213fd6a1b9.exe"
                                                    2⤵
                                                    • Loads dropped DLL
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2660
                                                    • C:\Users\Admin\AppData\Local\Temp\c51c265f406b6c58d17de5452fb01a726854493641f48656598d1f213fd6a1b9mgr.exe
                                                      C:\Users\Admin\AppData\Local\Temp\c51c265f406b6c58d17de5452fb01a726854493641f48656598d1f213fd6a1b9mgr.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3008

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Temp\c51c265f406b6c58d17de5452fb01a726854493641f48656598d1f213fd6a1b9mgr.exe

                                                  Filesize

                                                  159KB

                                                  MD5

                                                  8703c6aeb2e62da71e50db9698d91e35

                                                  SHA1

                                                  cafceda794c5b1976b46a5d39949137aba8dc9e6

                                                  SHA256

                                                  c3a332de99e2b195bbb3e5927f8ee4217f968bc373f8c499db45db0b3388d47d

                                                  SHA512

                                                  48e45868929fcacfa06c5078de2e54d32cfab80e5dd00036b37f3d55b33269f0ee82f46b68e7a6adc2ec9aecad8672393a77602c1b995133876c2c4e6d15229a

                                                • memory/2660-0-0x0000000000400000-0x0000000000481000-memory.dmp

                                                  Filesize

                                                  516KB

                                                • memory/2660-21-0x0000000000310000-0x0000000000374000-memory.dmp

                                                  Filesize

                                                  400KB

                                                • memory/2660-10-0x0000000000400000-0x0000000000481000-memory.dmp

                                                  Filesize

                                                  516KB

                                                • memory/2660-11-0x0000000000310000-0x0000000000374000-memory.dmp

                                                  Filesize

                                                  400KB

                                                • memory/3008-12-0x0000000000400000-0x0000000000464000-memory.dmp

                                                  Filesize

                                                  400KB

                                                • memory/3008-13-0x00000000777BF000-0x00000000777C0000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/3008-14-0x00000000777C0000-0x00000000777C1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/3008-15-0x000000007EFA0000-0x000000007EFAC000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/3008-20-0x000000007EFA0000-0x000000007EFAC000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/3008-19-0x0000000000400000-0x0000000000464000-memory.dmp

                                                  Filesize

                                                  400KB

                                                • memory/3008-17-0x00000000002A0000-0x00000000002A1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/3008-16-0x0000000000220000-0x0000000000221000-memory.dmp

                                                  Filesize

                                                  4KB

                                                We care about your privacy.

                                                This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.